ALT-BU-2021-3778-1
Branch p9 update bulletin.
Package wpa_supplicant updated to version 2.9-alt4 for branch p9 in task 267306.
Closed vulnerabilities
BDU:2021-01584
Уязвимость компонента p2p/p2p_pd.c клиента защищённого доступа Wi-Fi WPA Supplicant, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
Modified: 2024-11-21
CVE-2021-27803
A vulnerability was discovered in how p2p/p2p_pd.c in wpa_supplicant before 2.10 processes P2P (Wi-Fi Direct) provision discovery requests. It could result in denial of service or other impact (potentially execution of arbitrary code), for an attacker within radio range.
- [oss-security] 20210227 Re: wpa_supplicant P2P provision discovery processing vulnerability
- [oss-security] 20210227 Re: wpa_supplicant P2P provision discovery processing vulnerability
- [debian-lts-announce] 20210302 [SECURITY] [DLA 2581-1] wpa security update
- [debian-lts-announce] 20210302 [SECURITY] [DLA 2581-1] wpa security update
- FEDORA-2021-99cad2b81f
- FEDORA-2021-99cad2b81f
- FEDORA-2021-3430f96019
- FEDORA-2021-3430f96019
- FEDORA-2021-9b00febe54
- FEDORA-2021-9b00febe54
- https://w1.fi/security/2021-1/0001-P2P-Fix-a-corner-case-in-peer-addition-based-on-PD-R.patch
- https://w1.fi/security/2021-1/0001-P2P-Fix-a-corner-case-in-peer-addition-based-on-PD-R.patch
- https://w1.fi/security/2021-1/wpa_supplicant-p2p-provision-discovery-processing-vulnerability.txt
- https://w1.fi/security/2021-1/wpa_supplicant-p2p-provision-discovery-processing-vulnerability.txt
- DSA-4898
- DSA-4898
- https://www.openwall.com/lists/oss-security/2021/02/25/3
- https://www.openwall.com/lists/oss-security/2021/02/25/3
Closed bugs
Копирование locale в efi-grub
Package kernel-image-std-def updated to version 5.4.101-alt1 for branch p9 in task 267209.
Closed vulnerabilities
BDU:2021-01835
Уязвимость реализации механизма проверки BPF ядра операционных систем Linux, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации или выполнить произвольный код
Modified: 2024-11-21
CVE-2021-3444
The bpf verifier in the Linux kernel did not properly handle mod32 destination register truncation when the source register was known to be 0. A local attacker with the ability to load bpf programs could use this gain out-of-bounds reads in kernel memory leading to information disclosure (kernel memory), and possibly out-of-bounds writes that could potentially lead to code execution. This issue was addressed in the upstream kernel in commit 9b00f1b78809 ("bpf: Fix truncation handling for mod32 dst reg wrt zero") and in Linux stable kernels 5.11.2, 5.10.19, and 5.4.101.
- http://packetstormsecurity.com/files/162117/Kernel-Live-Patch-Security-Notice-LSN-0075-1.html
- http://packetstormsecurity.com/files/162117/Kernel-Live-Patch-Security-Notice-LSN-0075-1.html
- http://packetstormsecurity.com/files/164950/Kernel-Live-Patch-Security-Notice-LSN-0082-1.html
- http://packetstormsecurity.com/files/164950/Kernel-Live-Patch-Security-Notice-LSN-0082-1.html
- [oss-security] 20210323 [CVE-2021-3444] Linux kernel bpf verifier incorrect mod32 truncation
- [oss-security] 20210323 [CVE-2021-3444] Linux kernel bpf verifier incorrect mod32 truncation
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=9b00f1b78809
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=9b00f1b78809
- [debian-lts-announce] 20211015 [SECURITY] [DLA 2785-1] linux-4.19 security update
- [debian-lts-announce] 20211015 [SECURITY] [DLA 2785-1] linux-4.19 security update
- https://security.netapp.com/advisory/ntap-20210416-0006/
- https://security.netapp.com/advisory/ntap-20210416-0006/
- https://www.openwall.com/lists/oss-security/2021/03/23/2
- https://www.openwall.com/lists/oss-security/2021/03/23/2